Overview
overview
10Static
static
10Cc Combo.exe
windows7-x64
10Cc Combo.exe
windows10-2004-x64
10CefSharp.exe
windows7-x64
7CefSharp.exe
windows10-2004-x64
7hitter.exe
windows7-x64
7hitter.exe
windows10-2004-x64
7ldap60.exe
windows7-x64
1ldap60.exe
windows10-2004-x64
3ucrtbase.exe
windows7-x64
3ucrtbase.exe
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 17:11
Behavioral task
behavioral1
Sample
Cc Combo.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Cc Combo.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
CefSharp.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
CefSharp.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
hitter.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
hitter.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
ldap60.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
ldap60.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
ucrtbase.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ucrtbase.exe
Resource
win10v2004-20240802-en
General
-
Target
Cc Combo.exe
-
Size
232KB
-
MD5
e074dece1afd2a20f7e479a8319a7857
-
SHA1
9f8ae4d5373955498cb15d1b75f190e105f23186
-
SHA256
cdcfe612d9253b3104b432ff622a9f7a4271059eb3ded0b2f056be9d9950d78f
-
SHA512
5f232ed6f0dc29d913571614b39e353ea08941dde9ec07ca7925a5de17b97b1526e4f548421f703677a3b19babb4bc00310966e31f2a0bad02ff4bfa97b2a2a0
-
SSDEEP
6144:DDubaBBOBIIj6HLLYLCYJqvc1DegW1Db/Q/HbMhQLYiUJiz1o/65:GbaVgibWJLYxJem/6
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7014456621:AAE7BXbm_jQfLpnUdyLpTUwGXyLN5AXvThw/sendMessage?chat_id=7389740990
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1336-1-0x00000000009A0000-0x00000000009E0000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Cc Combo.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Cc Combo.exe File created C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Cc Combo.exe File created C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Cc Combo.exe File opened for modification C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Cc Combo.exe File created C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Cc Combo.exe File opened for modification C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Cc Combo.exe File created C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Cc Combo.exe File created C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Cc Combo.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cc Combo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 772 cmd.exe 4740 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Cc Combo.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Cc Combo.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe 1336 Cc Combo.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1336 Cc Combo.exe Token: SeDebugPrivilege 1336 Cc Combo.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1336 wrote to memory of 772 1336 Cc Combo.exe 92 PID 1336 wrote to memory of 772 1336 Cc Combo.exe 92 PID 1336 wrote to memory of 772 1336 Cc Combo.exe 92 PID 772 wrote to memory of 800 772 cmd.exe 94 PID 772 wrote to memory of 800 772 cmd.exe 94 PID 772 wrote to memory of 800 772 cmd.exe 94 PID 772 wrote to memory of 4740 772 cmd.exe 95 PID 772 wrote to memory of 4740 772 cmd.exe 95 PID 772 wrote to memory of 4740 772 cmd.exe 95 PID 772 wrote to memory of 2632 772 cmd.exe 96 PID 772 wrote to memory of 2632 772 cmd.exe 96 PID 772 wrote to memory of 2632 772 cmd.exe 96 PID 1336 wrote to memory of 4372 1336 Cc Combo.exe 97 PID 1336 wrote to memory of 4372 1336 Cc Combo.exe 97 PID 1336 wrote to memory of 4372 1336 Cc Combo.exe 97 PID 4372 wrote to memory of 2192 4372 cmd.exe 99 PID 4372 wrote to memory of 2192 4372 cmd.exe 99 PID 4372 wrote to memory of 2192 4372 cmd.exe 99 PID 4372 wrote to memory of 4696 4372 cmd.exe 100 PID 4372 wrote to memory of 4696 4372 cmd.exe 100 PID 4372 wrote to memory of 4696 4372 cmd.exe 100 PID 1336 wrote to memory of 3588 1336 Cc Combo.exe 103 PID 1336 wrote to memory of 3588 1336 Cc Combo.exe 103 PID 1336 wrote to memory of 3588 1336 Cc Combo.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cc Combo.exe"C:\Users\Admin\AppData\Local\Temp\Cc Combo.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:800
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4740
-
-
C:\Windows\SysWOW64\findstr.exefindstr All3⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4696
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Admin\AppData\Local\Temp\Cc Combo.exe"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3588
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\45a769388131b1d97f06db9089482889\Admin@ODZKDRGV_en-US\System\Process.txt
Filesize4KB
MD52f62fa34224413249430e48baab8974a
SHA1799f1fe91e363c52c2fdbd4270e0ff3b6839e7e6
SHA256a723b2b254d1986230d58cd3b0acd9706981f4e5751c4bd0a66ced936fd7c681
SHA512eb9776243278e482f3a8f0cc5053e3c0f23828c538375bc0c2a3487a1db93f8d12f96d5bc066a72d7bab420813d6dcc953c1756fe4d1012caca45623af997a5c
-
Filesize
2B
MD5d645920e395fedad7bbbed0eca3fe2e0
SHA1af3e133428b9e25c55bc59fe534248e6a0c0f17b
SHA256d59eced1ded07f84c145592f65bdf854358e009c5cd705f5215bf18697fed103
SHA5125e108bc2842d7716815913af0b3d5cb59563fa9116f71b9a17b37d6d445fe778a071b6abcf9b1c5bac2be00800c74e29d69774a66570908d5ea848dcc0abfa76